Multiparty fair PDF contract signing method based on block chain

A blockchain and contract technology, applied in the field of information security, can solve problems such as easy bottlenecks and high TTP requirements

Active Publication Date: 2018-11-16
信睿吉科技(北京)有限公司
View PDF6 Cites 42 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, in this method, the subsequent contract signer needs to transmit the digital signature of the previous contract signer, and TTP needs to participate in the pro...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Multiparty fair PDF contract signing method based on block chain

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0054] Set multiple contract signatories P 1 ,...,P n , a trusted third-party TTP and Ethereum blockchain node. Each contract signing party has a public and private key of the Ethereum digital signature. Ethereum adopts the ECDSA digital signature scheme, and the elliptic curve is SECP-256k1. The digital signature scheme (BC.Gen, BC.Sign, BC.Verify) of each contract signer represents the corresponding key generation algorithm, signature algorithm and signature verification algorithm in ECDSA. The blockchain public key and private key of each contract signer are obtained using the ECDSA key generation algorithm. For example, P 1 private key of Expressed as:

[0055] S:8b9519e7f1dd9fa5d47ebf205bfd7dd800c404a0b7aa1991dae344118f7713aa;

[0056] public key The corresponding expression is:

[0057] X:2da31c6cd1cd7dd0f43299bf01676731b1ab40217b659c13ac2a5726a3f9ab1

[0058] Y:390a7665a6dc1505af34261bc9309fc56d0417984c10c7102f37355d02119cb9;

[0059] Each contract signing ...

Embodiment 2

[0105] Embodiment 2 is basically the same as Embodiment 1, except that Embodiment 2 runs on smart contract platforms such as QTUM and Fabric.

Embodiment 3

[0107] Embodiment 3 is basically the same as Embodiment 1, except that Embodiment 3 uses specific schemes such as DSA digital signature, DSA-VES verifiable signature, and SHA-3-256 hash scheme.

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a multiparty fair PDF contract signing method based on a block chain. Participants comprise a plurality of contract signers P<1>,... and P<n>, a trusted third party (TTP) andblock chain nodes. The method comprises the steps that the P<1> generates a verifiable encryption signature VES<1> of a contract, calculates a hash context CTX<1> of contract content, generates elements GE<1> of a group key negotiation agreement GKA, packages the VES<1>, the CTX<1> and the GE<1> into block chain transaction and sends the block chain transaction to any block chain node; a P verifies VES<i-1> of a P<i-1>, wherein the i is greater than 1 and is smaller than or equal to the n, after the verification is successful, the P generates a new VES, CTX and GE, and sends theVES, CTX and GE to any block chain node through transaction; after the P<n> finishes operation, a P<j> calculates a group encryption key GK, wherein the j is greater than or equal to 1 and is smaller than or equal to the n, the P<j> encrypts a digital signature of a PDF document to form a ciphertext C<j>, packages the C<j> into the transaction and sends the transaction to the block chainnode; the P<j> queries block chain data, decrypts the block chain data through utilization of the GK and then combines the block chain data into a complete PDF contract; and if the P<j> does not obtain the block chain data after the P<j> is overtime, the P<j> communicates with the TTP to process an exception. According to the method, the dependence on the TTP is relatively weak, and the efficiency is relatively high.

Description

technical field [0001] The invention relates to the field of information security, in particular to a block chain application technology for completing multi-party fair PDF contract signing. Background technique [0002] Fair contract signing means that two or more parties participating in the contract signing can either get a contract signed by all parties at the same time, or neither can get a valid contract signature. This problem has been studied very early, and it has always been concerned in the field of cryptographic application technology. From the early signing of a fair contract between two parties to the later signing of a fair contract based on a third party, people have given a variety of interesting and effective solutions. plan. [0003] However, when the theoretical research results are applied to PDF contract signing, there are obstacles. PDF contract signing is designed to be a sequential signature technology of all parties, that is, the signature of the ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/08H04L9/06G06Q50/18
CPCG06Q50/18H04L9/0643H04L9/0838H04L9/0863H04L9/3247
Inventor 田海博何杰杰刘佳南
Owner 信睿吉科技(北京)有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products